Analysis of Confidentiality Algorithms in Different Mobile Generations

In past years, a variety of Mobile technology generations have been adopted in mobile communication systems. Various sensitive information (e.g. emails, bank transactions, voice calls, ... ) was exchanged via the mobile systems. The protection of information confidentiality became a serious problem for the customers of these systems. Security solutions such as confidentiality cipher algorithms proposed to protect the transmissions in different mobile generations. The proposed cipher algorithms like A5/1 cipher, SNOW 3G cipher, ZUC cipher, and AES cipher were designed for securing mobile systems. This paper provides analysis study of operations and specifications for these cipher algorithms, and investigating the cryptanalysis methods which can be employed to attack these cipher algorithms. KeywordsMobile Generations; Cipher Algorithms; A5/1Cipher; SNOW3G Cipher; ZUC Cipher; AES Cipher; Cryptanalysis Attacks.

[1]  Anand Vardhan Bhalla,et al.  Generations of Mobile Wireless Technology: A Survey , 2010 .

[2]  Dmitry Khovratovich,et al.  Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family , 2012, IACR Cryptol. ePrint Arch..

[3]  Maria Kalenderi,et al.  Breaking the GSM A5/1 cryptography algorithm with rainbow tables and high-end FPGAS , 2012, 22nd International Conference on Field Programmable Logic and Applications (FPL).

[4]  Ali Aydin Selçuk,et al.  A Meet-in-the-Middle Attack on 8-Round AES , 2008, FSE.

[5]  Athanassios N. Skodras,et al.  An FPGA Implementation of the ZUC Stream Cipher , 2011, 2011 14th Euromicro Conference on Digital System Design.

[6]  Irene Marquez Corbella,et al.  Fault Analysis of the Stream Cipher Snow 3G , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[7]  Eli Biham,et al.  Cryptanalysis of the A5/1 GSM Stream Cipher , 2000, INDOCRYPT.

[8]  Alex Biryukov,et al.  Differential Resynchronization Attacks on Reduced Round SNOW 3G ⊕ , 2010, ICETE.

[9]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[10]  Youssef Bentaleb,et al.  EPS AES-based confidentiality and integrity algorithms: Complexity study , 2011, 2011 International Conference on Multimedia Computing and Systems.

[11]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[12]  N. Pohl,et al.  Power analysis and optimization of the ZUC stream cipher for LTE-Advanced mobile terminals , 2012, 2012 IEEE 3rd Latin American Symposium on Circuits and Systems (LASCAS).

[13]  Jovan Dj. Golic,et al.  Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.

[14]  Jay Shah,et al.  An Improved Guess-and-Determine Attack on the A5/1 Stream Cipher , 2014, Comput. Inf. Sci..

[15]  Sapna Shukla,et al.  Comparative Study of 1G, 2G, 3G and 4G , 2013 .

[16]  Daniele Sgandurra,et al.  A Survey on Security for Mobile Devices , 2013, IEEE Communications Surveys & Tutorials.

[17]  Sapna Shukla Comparative Study of 1 G , 2 G , 3 G and 4 G , 2022 .

[18]  Mufeed Al Mashrafi A different algebraic analysis of the ZUC stream cipher , 2011, SIN 2011.

[19]  Hamid Sharif,et al.  A comprehensive performance analysis of LTE and Mobile WiMAX , 2012, 2012 8th International Wireless Communications and Mobile Computing Conference (IWCMC).

[20]  Youssef Bentaleb,et al.  EPS Confidentiality and Integrity mechanisms Algorithmic Approach , 2011, ArXiv.